CVE-2018-3929

An exploitable heap corruption exists in the PowerPoint document conversion functionality of the Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312). A crafted PowerPoint (PPT) document can lead to heap corruption, resulting in remote code execution.
References
Configurations

Configuration 1


Information

Published : 2018-07-11 04:29

Updated : 2022-04-19 06:15


NVD link : CVE-2018-3929

Mitre link : CVE-2018-3929

Products Affected
CWE